search for: policyd

Displaying 20 results from an estimated 38 matches for "policyd".

Did you mean: policy
2010 Jun 14
0
[PATCH] i.d.s/postfix: fixed policyd-weight patterns
At least the policyd-weight in lenny seems to generate quite different patterns. For example the 'rate' is output multiple times in some situations, the 'check from' is omited sometimes and somehow those log messages have a trailing blank. With those patterns logcheck stays silent again. Signed-off-by...
2007 Jan 27
1
Bug#408700: logcheck-database: a first set of rules for policyd-weight
Package: logcheck-database Severity: wishlist Tags: patch Please consider the attached file as ignore.d.server/policyd-weight. It is a first set of rules which matches most of the output generated by policyd-weight. I hope the rules are qualitative ok for you. I not just tell me and I'll try to fix them. /Armin -- System Information: Debian Release: 4.0 APT prefers unstable APT policy: (500, 'unstabl...
2006 Jun 10
1
Mysql login-problem after recent 4.1.20 upgrade (CentOS4.3, x86_64)
Hi all, I've upgraded my mysql-installation from the previous 4.1.12 version to the new 4.1.20 version, and I've found that a daemon I'm using suddenly can't log into the database anymore. I've verified the problem with the mysql command; [root at sciream ~]# mysql -upostfix -p mysql Enter password: ERROR 1045 (28000): Access denied for user
2008 Sep 24
0
iRedMail-0.3: Open Source Mail Server Solution
...tOS) * PHP (5.1.6, shipped within RHEL/CentOS) * MySQL (5.0.45, shipped within RHEL/CentOS) * OpenLDAP (2.3.27, shipped within RHEL/CentOS) * Postfix (2.3.15) * Dovecot (1.1.3) * Amavisd (2.6.1) * SpamAssassin (3.2.5, shipped within RHEL/CentOS) * ClamAV (0.94) * Policyd (1.82, +patches) * Pysieved (1.0) Features (http://code.google.com/p/iredmail/wiki/Features): * Fast Deployment * Deploy full-featured mail solution in less than 2 minutes. * Multi-platform Support * OS: RHEL/CentOS * Version: 5.x (5.0, 5.1, 5.2) * Arch: i386, x86_64 * Popul...
2020 Aug 20
3
submission message quota
Hello, I am trying to come up with a way to have individual quotas per user for the submission service. Similar to what I could achieve with Postfix and policyd. More specifically, the quota I am most interested in, is limiting the number of messages a single account can send within a given timeframe. Ideally, I'd also like to limit the number of total recipients within a given timeframe, to mitigate the loophole of adding multiple recipients to a sin...
2013 Jul 16
1
2.2.4 - Some questions about and needing help with quota-status
...ously seen that running quota-status as root comes with its own problems, and since it is a single user setup anyway, I'm trying to run it as dovemailer as well. So, let's try to see what quota-status thinks about john.doe: $ sudo -u _postfix telnet /_ROOT/var/spool/postfix/private/quota-policyd Trying /_ROOT/var/spool/postfix/private/quota-policyd... Connected to (null). Escape character is '^]'. Connection closed by foreign host. Clearly, not much... Looking in the log: dovecot[10554]: quota-status: Fatal: Error reading configuration: net_connect_unix(/_ROOT/var/run/doveco...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...es   -o smtpd_sasl_auth_enable=yes   -o content_filter=spamassassin   -o smtpd_client_restrictions=permit_sasl_authenticated,reject   -o smtpd_relay_restrictions=permit_sasl_authenticated,reject   -o milter_macro_daemon_name=ORIGINATING     ## Postfix SPF Check (package to install : postfix-policyd-spf-perl ) policy-spf  unix  -       n       n       -       0       spawn   user=policyd-spf argv=/usr/sbin/postfix-policyd-spf-perl   ## spamassasin (package to install : spamassassin spamd  ) spamassassin unix -     n       n       -       -       pipe   user=debian-spamd argv=/usr/bin/spa...
2008 Feb 19
1
sieve dues not work
...ault is "implicit keep", we do it explicitly here keep; } but it isnt work, the mails are moved to inbox, not to Archiv there are any idea?s ? thanks a lot log: Feb 19 17:30:23 server postfix/smtpd[31107]: connect from mail.gmx.net[213.165.64.20] Feb 19 17:30:23 server postfix/policyd-weight[12323]: decided action=PREPEND X-policyd-weight: using cached result; rate: -8.5; <client=213.165.64.20> <helo=mail.gmx.net> <from=geiercasi at gmx.de> <to=carsten at chatlabel.de>; delay: 0s Feb 19 17:30:23 server postfix/smtpd[31107]: EE21D858006: client=mail.gmx.ne...
2015 Dec 02
0
2 questions: Can I add another smtp line into master.cf for spam assassin? & spa-policy.pl
...pamassassin > >   -o smtpd_client_restrictions=permit_sasl_authenticated,reject > >   -o smtpd_relay_restrictions=permit_sasl_authenticated,reject > >   -o milter_macro_daemon_name=ORIGINATING > > > > > > ## Postfix SPF Check (package to install : postfix-policyd-spf-perl ) > > policy-spf  unix  -       n       n       -       0       spawn > >   user=policyd-spf argv=/usr/sbin/postfix-policyd-spf-perl > > > > ## spamassasin (package to install : spamassassin spamd  ) > > spamassassin unix -     n       n       -       - ...
2013 Jul 14
2
2.2.4 - quota-status changing the user it is running as
Hello, I'm currently experimenting with this quota-status service configuration: service quota-status { client_limit = 1 executable = quota-status -p postfix # Let's make the default explicit. user = root unix_listener /var/spool/postfix/private/quota-policyd { user = postfix } } The idea is to run the service as root during the preliminary tests (at worst, since the service is going to be used as a policy daemon by Postfix only, it shouldn't be very problematic to have it running as root anyway). A user, with address john.doe at example.co...
2015 Mar 27
1
postfix sasl -> haproxy -> dovecot auth
Are you a cyrus developer ir what? :D 2015 kov. 27 17:10 "Benny Pedersen" <me at junc.eu> ra??: > Edgaras Luko?evi?ius skrev den 2015-03-27 16:00: > >> I will install cyrus-sasl and see how it goes. >> > > +1 > > Anyway, it would be nice to have same features (authentication agains >> imap) in dovecot. >> > > read more docs in
2010 Dec 23
1
Deliver limit based of number of destination recipients and size of mails, any option to do that?
I have a mail server with postfix, dovecot (1.2.15) and deliver lda (dovecot) with 350 users. I have the problem that in this christmas the employees are sending some big files (mainly powerpoints files) to a lot of recipients, because of that the server get a lot of charge (is a Xeon quad core 5405 with 4GB of Ram), i have four disks in Raid 5 configuration (HP E200 controller, not very fast) Is
2013 Jul 03
2
LMTP Proxy
Trying to figure out Proxying with LMTP to a few back end storage servers for quota checking before accepting email delivery on the front end nodes. If I connect to the back end server directly via telnet, everything works great. If I use a front-end server to proxy to the back end server, I don't get the same result. Running 2.2.4 on both front and back end servers. Any help would be
2009 Aug 20
2
Aborted: Worker is buggy
...ig below. The most curious fact is that we have identical servers running the same version of dovecot (1.2.3, happened under 1.2.1 as well) talking to the same MySQL database and both develop the problem at the same time. The database is under considerable stress at the time this occurs as the policyd tables are being cleaned. But this happens twice per hour and only sometimes does dovecot have trouble. I'm working to move the policyd database elsewhere, but of course this shouldn't happen in any case. Any help would be much appreciated. Thanks! David # 1.2.3: /etc/dovecot/dovecot.c...
2010 Oct 07
1
lmtp weird error: Bad address
...ct 6 17:37:53 postfix/smtpd: Anonymous TLS connection established from unknown[212.xxx.101.5]: TLSv1 with cipher DHE-RSA-AES256 -SHA (256/256 bits) Oct 6 17:37:53 sqlgrey: grey: from awl match: updating 212.xxx.101(212.xxx.101.5), from at example.com(from at example.com) Oct 6 17:37:59 postfix/policyd-weight: decided action=DUNNO using cached result; rate: -2.3; <client=212.xxx.101.5> <helo=mx1.example.com> <from=from at example.com> <to=to at example.com>; delay: 6s Oct 6 17:37:59 postfix/smtpd: 9CD23A9C6BD: client=unknown[212.xxx.101.5] Oct 6 17:37:59 postfix/cle...
2018 Mar 22
4
limit pop login per user and per minute
Hi, like I have written in the subject line I want to limit the pop login per user and per minute. Currently I am having several customers which are fetching their email with popcon (MS Exchange). This has never been a problem. But... They all have got the same "technician" which take care of their systems. The problem is, that he misconfigured the servers of these customers. In
2017 Dec 14
2
sieve filter move wrong email to Junk folder
...==== Dec 14 02:54:51 mail postfix/postscreen[19236]: CONNECT from [94.237.32.243]:40818 to [10.11.22.68]:25 Dec 14 02:54:52 mail postfix/postscreen[19236]: PASS OLD [94.237.32.243]:40818 Dec 14 02:54:52 mail postfix/smtpd[19244]: connect from wursti.dovecot.fi[94.237.32.243] Dec 14 02:54:52 mail policyd-spf[19248]: None; identity=helo; client-ip=94.237.32.243; helo=mail.dovecot.fi; envelope-from=dovecot-bounces at dovecot.org; receiver=gao at pztop.com Dec 14 02:54:52 mail policyd-spf[19248]: None; identity=mailfrom; client-ip=94.237.32.243; helo=mail.dovecot.fi; envelope-from=dovecot-bounces...
2013 Mar 25
1
Bug#703936: logcheck-database: SSH Bad Protocol Version Idenitifcation Rule is incomplete
.../logcheck/ignore.d.server/passwd' /etc/logcheck/ignore.d.server/pdns [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Permission denied: u'/etc/logcheck/ignore.d.server/p...
2010 May 25
1
Bug#583155: logcheck-database: Please create rules for amavis(d-new)
...ogcheck/ignore.d.server/passwd' /etc/logcheck/ignore.d.server/pdns [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.serve...
2011 Jul 02
1
Bug#632471: logcheck-database: spamd child cleanup message broken after upgrade to squeeze
...ogcheck/ignore.d.server/passwd' /etc/logcheck/ignore.d.server/pdns [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/pdns' /etc/logcheck/ignore.d.server/perdition [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/perdition' /etc/logcheck/ignore.d.server/policyd [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/policyd' /etc/logcheck/ignore.d.server/popa3d [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.server/popa3d' /etc/logcheck/ignore.d.server/postfix [Errno 13] Keine Berechtigung: u'/etc/logcheck/ignore.d.serve...